Skip to main content

Thank you for visiting nature.com. You are using a browser version with limited support for CSS. To obtain the best experience, we recommend you use a more up to date browser (or turn off compatibility mode in Internet Explorer). In the meantime, to ensure continued support, we are displaying the site without styles and JavaScript.

  • Article
  • Published:

Twin physically unclonable functions based on aligned carbon nanotube arrays

Abstract

Physically unclonable functions (PUFs) are a promising technology for generating cryptographic primitives using random imperfections in a physical entity. However, the keys inside PUFs are still vulnerable as they must be written into non-volatile memories and shared with participants that do not hold the PUF before secure communication. Here we show that pairs of identical PUFs (twin PUFs) can be fabricated together on an aligned carbon nanotube array and used for secure communication without key pre-extraction and storage. Two rows of field-effect transistors are fabricated perpendicular to the carbon nanotube growth direction, randomly producing three types of transistor channel—based on metallic nanotubes, semiconducting nanotubes and no nanotubes—that can be used to extract ternary bits for use as a shared key. The twin PUFs exhibit high uniformity, uniqueness, randomness and reliability, as well as a consistency of approximately 95%. We show that separated twin PUFs can provide secure communication with a bit error rate of one bit per trillion via a fault-tolerant design.

This is a preview of subscription content, access via your institution

Access options

Buy this article

Prices may be subject to local taxes which are calculated during checkout

Fig. 1: Twin PUFs based on aligned CNT arrays and usage in secure communication.
Fig. 2: Structure and performance of CNT twin PUFs and PUF-generated ternary bits.
Fig. 3: Characteristics of CNT-PUF-generated secret keys.
Fig. 4: Consistency of CNT twin PUFs and their application in secure communication.

Similar content being viewed by others

Data availability

The data that support the findings of this study are available from the corresponding authors upon reasonable request.

References

  1. Goldreich, O. Foundations of Cryptography: Basic Tools (Cambridge Univ. Press, 2001).

  2. Rivest, R., Shamir, A. & Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 120–126 (1978).

    Article  MathSciNet  Google Scholar 

  3. Thorsteinson, P. & Ganesh, G. G. A. NET Security and Cryptography (Prentice Hall Professional, 2004).

  4. Shor, P. W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26, 1484–1509 (1997).

    Article  MathSciNet  Google Scholar 

  5. Sadeghi, A. R. & Naccache, D. Towards Hardware-Intrinsic Security: Foundations and Practice (Springer, 2010).

  6. Kömmerling, O. & Kuhn, M. G. Design principles for tamper-resistant smartcard processors. Smartcard 99, 9–20 (1999).

    Google Scholar 

  7. Shor, P. W. & Preskill, J. Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 85, 441–444 (2000).

    Article  Google Scholar 

  8. Scarani, V. et al. The security of practical quantum key distribution. Rev. Mod. Phys. 81, 1301–1350 (2009).

    Article  Google Scholar 

  9. Beveratos, A. et al. Single photon quantum cryptography. Phys. Rev. Lett. 89, 187901 (2002).

    Article  Google Scholar 

  10. Aspelmeyer, M., Jennewein, T., Pfennigbauer, M., Leeb, W. R. & Zeilinger, A. Long-distance quantum communication with entangled photons using satellites. IEEE J. Sel. Topics Quantum Electron. 9, 1541–1551 (2003).

    Article  Google Scholar 

  11. Pappu, R., Recht, B., Taylor, J. & Gershenfeld, N. Physical one-way functions. Science 297, 2026–2030 (2002).

    Article  Google Scholar 

  12. Herder, C., Yu, M.-D., Koushanfar, F. & Devadas, S. Physical unclonable functions and applications: a tutorial. Proc. IEEE 102, 1126–1141 (2014).

    Article  Google Scholar 

  13. Roel, M. Physically Unclonable Functions: Constructions, Properties and Applications. PhD thesis, Univ. KU Leuven (2012).

  14. Kang, H., Hori, Y., Katashita, T., Hagiwara, M. & Iwamura, K. Cryptographic key generation from PUF data using efficient fuzzy extractors. In 16th International Conference on Advanced Communication Technology 23–26 (IEEE, 2014).

  15. Maes, R., Van Herrewege, A. & Verbauwhede, I. PUFKY: a fully functional PUF-based cryptographic key generator. In International Workshop on Cryptographic Hardware and Embedded Systems 302–319 (Springer, 2012).

  16. Rührmair, U. & Holcomb, D. E. PUFs at a glance. In 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE) 1–6 (IEEE, 2014).

  17. Gassend, B., Clarke, D., van Dijk, M. & Devadas, S. Silicon physical random functions. In Proc. 9th ACM Conference on Computer and Communications Security (ed. Atluri, V.) 148–160 (ACM Press, 2002).

  18. Bolotnyy, L. & Robins, G. Physically unclonable function-based security and privacy in RFID systems. In Fifth Annual IEEE International Conference on Pervasive Computing and Communications (PerCom’07) 211–220 (IEEE, 2007).

  19. Guajardo, J., Kumar, S. S., Schrijen, G.-J. & Tuyls, P. FPGA intrinsic PUFs and their use for IP protection. In Cryptographic Hardware and Embedded Systems—CHES 2007 (eds. Paillier, P. & Verbauwhede, I.) 63–80 (Springer, 2007).

  20. Rahman, F., Shakya, B., Xu, X. L., Forte, D. & Tehranipoor, M. Security beyond CMOS: fundamentals, applications, and roadmap. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 25, 3420–3433 (2017).

    Article  Google Scholar 

  21. Waser, R., Dittmann, R., Staikov, G. & Szot, K. Redox-based resistive switching memories—nanoionic mechanisms, prospects, and challenges. Adv. Mater. 21, 2632–2663 (2009).

    Article  Google Scholar 

  22. Chen, A. Comprehensive assessment of RRAM-based PUF for hardware security applications. In Proc. 2015 IEEE International Electron Devices Meeting (IEDM) 10.7.1–10.7.4 (IEEE, 2015).

  23. Liu, R., Wu, H. Q., Pang, Y. C., Qian, H. & Yu, S. M. Experimental characterization of physical unclonable function based on 1 kb resistive random access memory arrays. IEEE Electron Device Lett. 36, 1380–1383 (2015).

    Article  Google Scholar 

  24. Nili, H. et al. Hardware-intrinsic security primitives enabled by analogue state and nonlinear conductance variations in integrated memristors. Nat. Electron. 1, 197–202 (2018).

    Article  Google Scholar 

  25. Hu, Z. Y. & Han, S.-J. Creating security primitive by nanoscale nanipulation of carbon nanotubes. In 2017 IEEE International Symposium on Hardware Oriented Security and Trust (HOST) 29–34 (IEEE, 2017).

  26. Hu, Z. et al. Physically unclonable cryptographic primitives using self-assembled carbon nanotubes. Nat. Nanotech. 11, 559–565 (2016).

    Article  Google Scholar 

  27. Dodda, A. et al. Graphene-based physically unclonable functions that are reconfigurable and resilient to machine learning attacks. Nat. Electron. 4, 364–374 (2021).

    Article  Google Scholar 

  28. Alharbi, A., Armstrong, D., Alharbi, S. & Shahrjerdi, D. Physically unclonable cryptographic primitives by chemical vapor deposition of layered MoS2. ACS Nano 11, 12772–12779 (2017).

    Article  Google Scholar 

  29. He, Z. et al. Design of delayed ternary PUF circuit based on CNFET. In 2018 24th Asia-Pacific Conference on Communications (APCC) 503–507 (IEEE, 2018).

  30. Huang, M. G., Yu, B. & Li, S. S. PUF-assisted group key distribution scheme for software-defined wireless sensor networks. IEEE Commun. Lett. 22, 404–407 (2018).

    Article  Google Scholar 

  31. Delavar, M., Mirzakuchaki, S., Ameri, M. H. & Mohajeri, J. PUF based solutions for secure communications in advanced metering infrastructure AMI. Int. J. Commun. Syst. 67, 74–88 (2017).

    Google Scholar 

  32. Chatterjee, U., Chakraborty, R. S. & Mukhopadhyay, D. A PUF-based secure communication protocol for IoT. ACM Trans. Embedded Comput. Syst. 16, 67 (2017).

    Google Scholar 

  33. Liu, L. et al. Aligned, high-density semiconducting carbon nanotube arrays for high-performance electronics. Science 368, 850–856 (2020).

    Article  Google Scholar 

  34. Shi, H. et al. Radiofrequency transistors based on aligned carbon nanotube arrays. Nat. Electron. 4, 405–415 (2021).

    Article  Google Scholar 

  35. Zhao, C. et al. Strengthened complementary metal–oxide–semiconductor logic for small-band-gap semiconductor-based high-performance and low-power application. ACS Nano 14, 15267–15275 (2020).

    Article  Google Scholar 

  36. Bishop, M. D. et al. Fabrication of carbon nanotube field-effect transistors in commercial silicon manufacturing facilities. Nat. Electron. 3, 492–501 (2020).

    Article  Google Scholar 

  37. Hills, G. et al. Modern microprocessor built from complementary carbon nanotube transistors. Nature 572, 595–602 (2019).

    Article  Google Scholar 

  38. Shulaker, M. M. et al. Three-dimensional integration of nanotechnologies for computing and data storage on a single chip. Nature 547, 74–78 (2017).

    Article  Google Scholar 

  39. Si, J. et al. Scalable preparation of high-density semiconducting carbon nanotube arrays for high-performance field-effect transistors. ACS Nano 12, 627–634 (2018).

    Article  Google Scholar 

  40. Kang, S. J. et al. High-performance electronics using dense, perfectly aligned arrays of single-walled carbon nanotubes. Nat. Nanotechnol. 2, 230–236 (2007).

    Article  Google Scholar 

  41. Zhang, J., Patil, N., Hazeghi, A. & Mitra, S. Carbon nanotube circuits in the presence of carbon nanotube density variations. In Proc. 46th Annual Design Automation Conference 71–76 (ACM, 2009).

  42. Franklin, A. D. The road to carbon nanotube transistors. Nature 498, 443–444 (2013).

    Article  Google Scholar 

  43. Xiao, J. L. et al. Alignment controlled growth of single-walled carbon nanotubes on quartz substrates. Nano Lett. 9, 4311–4319 (2009).

    Article  Google Scholar 

  44. Kocabas, C., Kang, S. J., Ozel, T., Shim, M. & Rogers, J. A. Improved synthesis of aligned arrays of single-walled carbon nanotubes and their implementation in thin film type transistors. J. Phys. Chem. C 111, 17879–17886 (2007).

    Article  Google Scholar 

  45. Zhong, D. et al. Solution-processed carbon nanotubes based transistors with current density of 1.7 mA/μm and peak transconductance of 0.8 mS/μm. In Proc. 2017 IEEE International Electron Devices Meeting (IEDM) 5.6.1–5.6.4 (IEEE, 2017).

  46. Xie, X. et al. Microwave purification of large-area horizontally aligned arrays of single-walled carbon nanotubes. Nat. Commun. 5, 5332 (2014).

    Article  Google Scholar 

  47. Shah, K. A. & Tali, B. A. Synthesis of carbon nanotubes by catalytic chemical vapour deposition: a review on carbon sources, catalysts and substrates. Mater. Sci. Semicond. Process 41, 67–82 (2016).

    Article  Google Scholar 

  48. Wang, J. T. et al. Growing highly pure semiconducting carbon nanotubes by electrotwisting the helicity. Nat. Catal. 1, 326–331 (2018).

    Article  Google Scholar 

  49. Maiti, A. Gunreddy, V. & Schaumont P. A systematic method to evaluate and compare the performance of physical unclonable functions. In Embedded Systems Design with FPGAs 245–267 (Springer, 2013).

  50. Gao, Y., Ranasinghe, D. C., Al-Sarawi, S. F., Kavehei, O. & Abbott, D. Memristive crypto primitive for building highly secure physical unclonable functions. Sci. Rep. 5, 12785 (2015).

    Article  Google Scholar 

  51. Rukhin, A. et al. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. Report No. 800-22 (NIST, 2001).

  52. Dresselhaus, G., Dresselhaus, M. S. & Saito, R. Physical Properties of Carbon Nanotubes (Imperial College Press, 1998).

  53. Xie, Y. et al. Highly temperature-stable carbon nanotube transistors and gigahertz integrated circuits for cryogenic electronics. Adv. Electron. Mater. 7, 2100202 (2021).

  54. Westermana, R. J. et al. Plasma dicing: current state & future trends. ECS Trans. 69, 3–14 (2015).

    Article  Google Scholar 

Download references

Acknowledgements

This work was supported by the National Key Research & Development Program (grant no. 2021YFA1202904); the Beijing Municipal Science and Technology Commission (grant no. Z191100007019001-3); the Basic and Applied Basic Research Major Programme of Guangdong Province, China (grant no. 2021B0301030003); and Jihua Laboratory (project no. X210141TL210).

Author information

Authors and Affiliations

Authors

Contributions

Z.Z. and L.-M.P. proposed and supervised the project. D.Z., Z.Z. and L.-M.P. conceived the idea of twin PUFs and designed the experiment. D.Z. fabricated the devices. D.Z., J.L., Y.X., H.S. and C.Z. performed the electrical measurements. D.Z. performed the modelling and simulations. M.X. grew and characterized the aligned CNT arrays. J.L., L.J. and L.D. performed the NIST statistical randomness test. D.Z., Z.Z. and L.-M.P. analysed the data and co-wrote the manuscript. All the authors discussed the results and commented on the manuscript.

Corresponding authors

Correspondence to Lian-Mao Peng or Zhiyong Zhang.

Ethics declarations

Competing interests

The authors declare no competing interests.

Peer review

Peer review information

Nature Electronics thanks Miguel Garcia-Bosque, Jin-Woo Han and Satish Kumar for their contribution to the peer review of this work.

Additional information

Publisher’s note Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Supplementary information

Supplementary Information

Supplementary Figs. 1–21 and Table 1.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhong, D., Liu, J., Xiao, M. et al. Twin physically unclonable functions based on aligned carbon nanotube arrays. Nat Electron 5, 424–432 (2022). https://doi.org/10.1038/s41928-022-00787-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1038/s41928-022-00787-x

This article is cited by

Search

Quick links

Nature Briefing

Sign up for the Nature Briefing newsletter — what matters in science, free to your inbox daily.

Get the most important science stories of the day, free in your inbox. Sign up for Nature Briefing